Vulnerabilities (CVE)

Filtered by CWE-367
Total 333 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-20181 2 Debian, Qemu 2 Debian Linux, Qemu 2023-11-07 6.9 MEDIUM 7.5 HIGH
A race condition flaw was found in the 9pfs server implementation of QEMU up to and including 5.2.0. This flaw allows a malicious 9p client to cause a use-after-free error, potentially escalating their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.
CVE-2021-1567 1 Cisco 1 Anyconnect Secure Mobility Client 2023-11-07 6.2 MEDIUM 6.7 MEDIUM
A vulnerability in the DLL loading mechanism of Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected device if the VPN Posture (HostScan) Module is installed on the AnyConnect client. This vulnerability is due to a race condition in the signature verification process for DLL files that are loaded on an affected device. An attacker could exploit this vulnerability by sending a series of crafted interprocess communication (IPC) messages to the AnyConnect process. A successful exploit could allow the attacker to execute arbitrary code on the affected device with SYSTEM privileges. To exploit this vulnerability, the attacker must have valid credentials on the Windows system.
CVE-2020-8793 3 Canonical, Fedoraproject, Opensmtpd 3 Ubuntu Linux, Fedora, Opensmtpd 2023-11-07 4.7 MEDIUM 4.7 MEDIUM
OpenSMTPD before 6.6.4 allows local users to read arbitrary files (e.g., on some Linux distributions) because of a combination of an untrusted search path in makemap.c and race conditions in the offline functionality in smtpd.c.
CVE-2020-13882 2 Cisofy, Fedoraproject 2 Lynis, Fedora 2023-11-07 3.7 LOW 4.2 MEDIUM
CISOfy Lynis before 3.0.0 has Incorrect Access Control because of a TOCTOU race condition. The routine to check the log and report file permissions was not working as intended and could be bypassed locally. Because of the race, an unprivileged attacker can set up a log and report file, and control that up to the point where the specific routine is doing its check. After that, the file can be removed, recreated, and used for additional attacks.
CVE-2018-6693 2 Linux, Mcafee 3 Linux Kernel, Endpoint Security For Linux Threat Prevention, Endpoint Security Linux Threat Prevention 2023-11-07 3.3 LOW 5.3 MEDIUM
An unprivileged user can delete arbitrary files on a Linux system running ENSLTP 10.5.1, 10.5.0, and 10.2.3 Hotfix 1246778 and earlier. By exploiting a time of check to time of use (TOCTOU) race condition during a specific scanning sequence, the unprivileged user is able to perform a privilege escalation to delete arbitrary files.
CVE-2017-15404 1 Google 1 Chrome 2023-11-07 7.2 HIGH 7.8 HIGH
An ability to process crash dumps under root privileges and inappropriate symlinks handling could lead to a local privilege escalation in Crash Reporting in Google Chrome on Chrome OS prior to 61.0.3163.113 allowed a local attacker to perform privilege escalation via a crafted HTML page.
CVE-2023-38041 2 Ivanti, Microsoft 2 Secure Access Client, Windows 2023-10-31 N/A 7.0 HIGH
A logged in user may elevate its permissions by abusing a Time-of-Check to Time-of-Use (TOCTOU) race condition. When a particular process flow is initiated, an attacker can exploit this condition to gain unauthorized elevated privileges on the affected system.
CVE-2023-34046 2 Apple, Vmware 2 Mac Os X, Fusion 2023-10-28 N/A 7.0 HIGH
VMware Fusion(13.x prior to 13.5) contains a TOCTOU (Time-of-check Time-of-use) vulnerability that occurs during installation for the first time (the user needs to drag or copy the application to a folder from the '.dmg' volume) or when installing an upgrade. A malicious actor with local non-administrative user privileges may exploit this vulnerability to escalate privileges to root on the system where Fusion is installed or being installed for the first time.
CVE-2021-21615 1 Jenkins 1 Jenkins 2023-10-25 3.5 LOW 5.3 MEDIUM
Jenkins 2.275 and LTS 2.263.2 allows reading arbitrary files using the file browser for workspaces and archived artifacts due to a time-of-check to time-of-use (TOCTOU) race condition.
CVE-2023-43976 1 Catonetworks 1 Cato Client 2023-10-05 N/A 8.1 HIGH
An issue in CatoNetworks CatoClient before v.5.4.0 allows attackers to escalate privileges and winning the race condition (TOCTOU) via the PrivilegedHelperTool component.
CVE-2023-44128 2 Google, Lg 2 Android, V60 Thin Q 5g 2023-10-02 N/A 3.6 LOW
he vulnerability is to delete arbitrary files in LGInstallService ("com.lge.lginstallservies") app. The app contains the exported "com.lge.lginstallservies.InstallService" service that exposes an AIDL interface. All its "installPackage*" methods are finally calling the "installPackageVerify()" method that performs signature validation after the delete file method. An attacker can control conditions so this security check is never performed and an attacker-controlled file is deleted.
CVE-2023-3891 1 Lapce 1 Lapce 2023-09-20 N/A 7.0 HIGH
Race condition in Lapce v0.2.8 allows an attacker to elevate privileges on the system
CVE-2023-27470 2 Microsoft, N-able 2 Windows, Take Control 2023-09-13 N/A 7.0 HIGH
BASupSrvcUpdater.exe in N-able Take Control Agent through 7.0.41.1141 before 7.0.43 has a TOCTOU Race Condition via a pseudo-symlink at %PROGRAMDATA%\GetSupportService_N-Central\PushUpdates, leading to arbitrary file deletion.
CVE-2023-25394 1 Getvideostream 1 Videostream 2023-08-28 N/A 7.0 HIGH
Videostream macOS app 0.5.0 and 0.4.3 has a Race Condition. The Updater privileged script attempts to update Videostream every 5 hours.
CVE-2023-37250 1 Unity 1 Parsec 2023-08-25 N/A 7.0 HIGH
Unity Parsec has a TOCTOU race condition that permits local attackers to escalate privileges to SYSTEM if Parsec was installed in "Per User" mode. The application intentionally launches DLLs from a user-owned directory but intended to always perform integrity verification of those DLLs. This affects Parsec Loader versions through 8. Parsec Loader 9 is a fixed version.
CVE-2023-28075 1 Dell 484 Alienware M15 R7, Alienware M15 R7 Firmware, Alienware M16 and 481 more 2023-08-22 N/A 6.3 MEDIUM
Dell BIOS contain a Time-of-check Time-of-use vulnerability in BIOS. A local authenticated malicious user with physical access to the system could potentially exploit this vulnerability by using a specifically timed DMA transaction during an SMI in order to gain arbitrary code execution on the system.
CVE-2023-20785 2 Google, Mediatek 20 Android, Mt6779, Mt6781 and 17 more 2023-08-09 N/A 6.4 MEDIUM
In audio, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628524; Issue ID: ALPS07628524.
CVE-2023-20788 2 Google, Mediatek 20 Android, Mt6739, Mt6761 and 17 more 2023-08-09 N/A 6.4 MEDIUM
In thermal, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648734; Issue ID: ALPS07648735.
CVE-2023-20787 2 Google, Mediatek 20 Android, Mt6739, Mt6761 and 17 more 2023-08-09 N/A 6.4 MEDIUM
In thermal, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07648734; Issue ID: ALPS07648734.
CVE-2021-4098 1 Google 1 Chrome 2023-08-08 4.3 MEDIUM 7.4 HIGH
Insufficient data validation in Mojo in Google Chrome prior to 96.0.4664.110 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.